Cybersecurity GRC Specialist (On-site)

Reading, PA, US, 19605

EnerSys

EnerSys ist der weltweit führende Anbieter von Batterien, Ladegeräten und Zubehör für Antriebs-, Reservestrom-, Luft- und Raumfahrt- sowie Verteidigungsanwendungen.

View company page

EnerSys is the global leader in stored energy solutions for industrial applications. We have over thirty manufacturing and assembly plants worldwide servicing over 10,000 customers in more than 100 countries. Worldwide headquarters are located in Reading, PA, USA with regional headquarters in Europe and Asia. We complement our extensive line of Motive Power and Energy Systems with a full range of integrated services and systems. With sales and service locations throughout the world, and over 100 years of battery experience, EnerSys is the power/full solution for stored DC power products. 

Learn More About Our Company

 

Job Purpose

The Cybersecurity Governance, Risk, and Compliance (GRC) Analyst is responsible for providing guidance, executing assessments, collaborating with auditors, managing evidence, analyzing risks, ensuring adherence to processes, and communicating effectively with internal stakeholders. Collaborate within an expanding Cybersecurity team and work closely with internal EnerSys teams to ensure new and continued compliance with cybersecurity frameworks and required programs and initiatives. Cybersecurity Governance, Risk, and Compliance (GRC) Analyst is responsible for providing guidance, executing assessments, collaborating with auditors, managing evidence, analyzing risks, ensuring adherence to processes, and communicating effectively with internal stakeholders. Collaborate within an expanding Cybersecurity team and work closely with internal EnerSys teams to ensure new and continued compliance with cybersecurity frameworks and required programs and initiatives.

Essential Duties and Responsibilities

  • Provide GRC guidance and interpretation of rules, regulations, risks, and best practices.
  • Execute cybersecurity risk assessment and control attestation processes, including ongoing and annual assessments.
  • Lead the development and implementation of organization-wide risk management, including conducting risk assessments and monitoring cyber security risks.
  • Work with development teams to provide remediation guidance for vulnerabilities discovered during assessments.
  • Collaborate with Internal and External Auditors on security assessments and audits, and support audit execution processes by providing compliance consultation.
  • Review control effectiveness evidence, collect, review, and upload evidence for compliance purposes.
  • Document emerging and residual risk, assist in risk analysis and evaluation, and identify potential areas of risk.
  • Directly engage with internal teams to ensure adherence to processes and troubleshoot, identify, analyze, and mitigate GRC-related risks in existing processes, policies, and procedures.
  • Lead the information security compliance program, ensuring compliance with regulations, and develop and implement effective policies and practices to secure sensitive data.
  • Contribute to the development and implementation of governance frameworks, policies, and procedures.
  • Provide security and GRC guidance and support to internal teams, prepare and communicate operational metrics and trend analysis for IT Leadership, and collaborate with cross-functional teams to align GRC efforts with business objectives.
  • Stay up to date on regulatory developments and industry trends.
  • Expected to travel up to 5% each year.
  • Perform other duties as assigned.

TRAVEL REQUIRED: Up to 5%

Qualifications

To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. The requirements listed below are representative of the knowledge, skill, and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. 

Must be a U.S. citizen or U.S. Permanent Resident (“Greencard holders”)

 

Education and/or Experience

  • A degree in a technical field (Computer Science, Information Systems, or Cybersecurity) is preferred but not required.
  • 5+ years of experience in Information Technology and client/customer management.
  • Strong understanding of cybersecurity principles, risk management frameworks, and compliance standards (e.g., SOX, NIST CSF, ISO 27001, SOC-2).
  • Experience working with internal and external auditors.
  • Excellent communication and interpersonal skills:  Oral, written and listening.
  • Strong analytical and problem-solving abilities.
  • Ability to work independently and collaboratively in a cross-functional environment.
  • Relevant IT certification (e.g., CISSP, CISM, CISA, GRISC) other relevant certifications is preferred.

Reasoning Ability

  • Problem management / resolution skills; project management skills; generally accepted security principles.
  • Ability to analyze data, resources, and schedules to make decisions that affect a project on a regular basis.

General Job Requirements

  • This position will work in an office setting, expect minimal physical demands.

 

EnerSys provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.  EEO/Minority/Female/Vets/Disabled

Know Your Rights

Know Your Rights (Spanish)

EEO is the Law Supplement

Pay Transparency Nondiscrimination

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits CISA CISM CISSP Compliance Computer Science Governance Industrial ISO 27001 Monitoring NIST Risk analysis Risk assessment Risk management Security assessment SOC SOX Vulnerabilities

Region: North America
Country: United States
Job stats:  3  0  0
Category: Compliance Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.